ghsa-g7vc-f4x5-69xx
Vulnerability from github
Published
2022-05-01 01:55
Modified
2022-05-01 01:55
Details
Directory traversal vulnerability in the Java Archive Tool (Jar) utility in J2SE SDK 1.4.2 and 1.5, and OpenJDK, allows remote attackers to create or overwrite arbitrary files via a .. (dot dot) in filenames in a .jar file.
{ "affected": [], "aliases": [ "CVE-2005-1080" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2005-05-02T04:00:00Z", "severity": "MODERATE" }, "details": "Directory traversal vulnerability in the Java Archive Tool (Jar) utility in J2SE SDK 1.4.2 and 1.5, and OpenJDK, allows remote attackers to create or overwrite arbitrary files via a .. (dot dot) in filenames in a .jar file.", "id": "GHSA-g7vc-f4x5-69xx", "modified": "2022-05-01T01:55:13Z", "published": "2022-05-01T01:55:13Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1080" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=594497" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=601823" }, { "type": "WEB", "url": "http://advisories.mageia.org/MGASA-2015-0158.html" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=111331593310508\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=oss-security\u0026m=127602564508766\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=oss-security\u0026m=127603032617644\u0026w=2" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-0806.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-0807.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-0808.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-0809.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-0854.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-0857.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-0858.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1006.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1007.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1020.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1021.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1091.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/14902" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:212" }, { "type": "WEB", "url": "http://www.securiteam.com/securitynews/5IP0C0AFGW.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/13083" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.